[#398576] p11 EPERM (try 2) dotnet-bootstrap-8.0.git=8.0.21-alt1 dotnet-runtime-8.0.git=8.0.21-alt1 ...

Girar awaiter (lav) girar-builder at altlinux.org
Thu Oct 30 10:51:07 MSK 2025


https://git.altlinux.org/tasks/398576/logs/events.2.1.log
https://packages.altlinux.org/tasks/398576

2025-Oct-30 07:43:04 :: task #398576 for p11 resumed by lav:
2025-Oct-30 07:43:04 :: message: CVE fixes
#100 build 8.0.21-alt1 from /people/lav/packages/dotnet-bootstrap-8.0.git fetched at 2025-Oct-28 19:56:30
#200 build 8.0.21-alt1 from /people/lav/packages/dotnet-runtime-8.0.git fetched at 2025-Oct-28 19:56:49
#300 build 8.0.121-alt1 from /people/lav/packages/dotnet-sdk-8.0.git fetched at 2025-Oct-28 19:56:55
#400 build 8.0.21-alt1 from /people/lav/packages/dotnet-aspnetcore-8.0.git fetched at 2025-Oct-28 19:56:58
2025-Oct-30 07:43:05 :: created build repo
2025-Oct-30 07:43:06 :: [i586] #100 dotnet-bootstrap-8.0.git 8.0.21-alt1: build start
2025-Oct-30 07:43:06 :: [aarch64] #100 dotnet-bootstrap-8.0.git 8.0.21-alt1: build start
2025-Oct-30 07:43:06 :: [x86_64] #100 dotnet-bootstrap-8.0.git 8.0.21-alt1: build start
2025-Oct-30 07:43:27 :: [x86_64] #100 dotnet-bootstrap-8.0.git 8.0.21-alt1: build OK (cached)
2025-Oct-30 07:43:28 :: [x86_64] #200 dotnet-runtime-8.0.git 8.0.21-alt1: build start
2025-Oct-30 07:43:29 :: [i586] #100 dotnet-bootstrap-8.0.git 8.0.21-alt1: build SKIPPED
2025-Oct-30 07:43:29 :: [i586] #200 dotnet-runtime-8.0.git 8.0.21-alt1: build start
2025-Oct-30 07:43:42 :: [x86_64] #200 dotnet-runtime-8.0.git 8.0.21-alt1: build OK (cached)
2025-Oct-30 07:43:43 :: [x86_64] #300 dotnet-sdk-8.0.git 8.0.121-alt1: build start
build/100/aarch64/log:[00:01:04] lib.req: WARNING: /usr/lib/ld-linux-aarch64.so.1()(64bit) is not yet set-versioned
2025-Oct-30 07:43:44 :: [aarch64] #100 dotnet-bootstrap-8.0.git 8.0.21-alt1: build OK (cached)
2025-Oct-30 07:43:45 :: [aarch64] #200 dotnet-runtime-8.0.git 8.0.21-alt1: build start
2025-Oct-30 07:43:45 :: [i586] #200 dotnet-runtime-8.0.git 8.0.21-alt1: build SKIPPED
2025-Oct-30 07:43:45 :: [i586] #300 dotnet-sdk-8.0.git 8.0.121-alt1: build start
2025-Oct-30 07:43:57 :: [x86_64] #300 dotnet-sdk-8.0.git 8.0.121-alt1: build OK (cached)
2025-Oct-30 07:43:57 :: [x86_64] #400 dotnet-aspnetcore-8.0.git 8.0.21-alt1: build start
2025-Oct-30 07:43:58 :: [i586] #300 dotnet-sdk-8.0.git 8.0.121-alt1: build SKIPPED
2025-Oct-30 07:43:58 :: [i586] #400 dotnet-aspnetcore-8.0.git 8.0.21-alt1: build start
2025-Oct-30 07:44:10 :: [aarch64] #200 dotnet-runtime-8.0.git 8.0.21-alt1: build OK (cached)
2025-Oct-30 07:44:10 :: [aarch64] #300 dotnet-sdk-8.0.git 8.0.121-alt1: build start
2025-Oct-30 07:44:11 :: [x86_64] #400 dotnet-aspnetcore-8.0.git 8.0.21-alt1: build OK (cached)
2025-Oct-30 07:44:11 :: [i586] #400 dotnet-aspnetcore-8.0.git 8.0.21-alt1: build SKIPPED
2025-Oct-30 07:44:35 :: [aarch64] #300 dotnet-sdk-8.0.git 8.0.121-alt1: build OK (cached)
2025-Oct-30 07:44:35 :: [aarch64] #400 dotnet-aspnetcore-8.0.git 8.0.21-alt1: build start
2025-Oct-30 07:44:59 :: [aarch64] #400 dotnet-aspnetcore-8.0.git 8.0.21-alt1: build OK (cached)
2025-Oct-30 07:45:00 :: 100: build check OK (cached)
2025-Oct-30 07:45:00 :: 200: build check OK (cached)
2025-Oct-30 07:45:00 :: 300: build check OK (cached)
2025-Oct-30 07:45:00 :: 400: build check OK (cached)
2025-Oct-30 07:45:01 :: build check OK
2025-Oct-30 07:45:06 :: #100: dotnet-bootstrap-8.0.git 8.0.21-alt1: version check OK
2025-Oct-30 07:45:11 :: #200: dotnet-runtime-8.0.git 8.0.21-alt1: version check OK
2025-Oct-30 07:45:14 :: #300: dotnet-sdk-8.0.git 8.0.121-alt1: version check OK
2025-Oct-30 07:45:16 :: #400: dotnet-aspnetcore-8.0.git 8.0.21-alt1: version check OK
2025-Oct-30 07:45:17 :: build version check OK
2025-Oct-30 07:46:13 :: noarch check OK
2025-Oct-30 07:46:15 :: plan: src +4 -4 =19879, aarch64 +11 -11 =35004, x86_64 +11 -11 =35790
#400 dotnet-aspnetcore-8.0 8.0.13-alt1 -> 8.0.21-alt1
 Tue Oct 28 2025 Vitaly Lipatov <lav at altlinux.ru> 8.0.21-alt1
 - ASP.NET 8.0.21 release
 - fixed CVEs:
  + CVE-2025-24070: .NET Elevation of Privilege Vulnerability
  + CVE-2025-26682: .NET Denial of Service Vulnerability
  + CVE-2025-55315: .NET Security Feature Bypass Vulnerability
#100 dotnet-bootstrap-8.0 8.0.13-alt1 -> 8.0.21-alt1
 Fri Oct 24 2025 Vitaly Lipatov <lav at altlinux.ru> 8.0.21-alt1
 - The .NET 8.0.21 and .NET SDK 8.0.121 release
 - update sources' URLs
 - fixed CVEs:
  + CVE-2025-55248: .NET Information Disclosure Vulnerability
  + CVE-2025-55315: .NET Security Feature Bypass Vulnerability
  + CVE-2025-55247: .NET Denial of Service Vulnerability
  + CVE-2025-26646: .NET and Visual Studio Spoofing Vulnerability
  + CVE-2025-26682: .NET Denial of Service Vulnerability
  + CVE-2025-24070: .NET Elevation of Privilege Vulnerability
#200 dotnet-runtime-8.0 8.0.13-alt1 -> 8.0.21-alt1
 Fri Oct 24 2025 Vitaly Lipatov <lav at altlinux.ru> 8.0.21-alt1
 - .NET 8.0.21 release
 - fixed CVEs:
   + CVE-2025-55248: .NET Information Disclosure Vulnerability
#300 dotnet-sdk-8.0 8.0.113-alt1 -> 8.0.121-alt1
 Tue Oct 28 2025 Vitaly Lipatov <lav at altlinux.ru> 8.0.121-alt1
 - .NET SDK 8.0.121 release
 - fixed CVEs:
  + CVE-2025-26646: .NET and Visual Studio Spoofing Vulnerability
  + CVE-2025-30399: .NET Remote Code Execution Vulnerability
2025-Oct-30 07:46:15 :: dotnet-aspnetcore-8.0: mentions vulnerabilities: CVE-2025-24070 CVE-2025-26682 CVE-2025-55315
2025-Oct-30 07:46:15 :: dotnet-bootstrap-8.0: mentions vulnerabilities: CVE-2025-55248 CVE-2025-55315 CVE-2025-55247 CVE-2025-26646 CVE-2025-26682 CVE-2025-24070
2025-Oct-30 07:46:15 :: dotnet-runtime-8.0: mentions vulnerabilities: CVE-2025-55248
2025-Oct-30 07:46:15 :: dotnet-sdk-8.0: mentions vulnerabilities: CVE-2025-26646 CVE-2025-30399
2025-Oct-30 07:47:02 :: patched apt indices
2025-Oct-30 07:47:11 :: created next repo
2025-Oct-30 07:47:22 :: duplicate provides check OK
2025-Oct-30 07:48:01 :: dependencies check OK
2025-Oct-30 07:48:35 :: [x86_64 aarch64] ELF symbols check OK
2025-Oct-30 07:48:46 :: [x86_64] #200 dotnet-8.0: install check OK (cached)
2025-Oct-30 07:48:51 :: [x86_64] #200 dotnet-apphost-pack-8.0: install check OK (cached)
2025-Oct-30 07:48:54 :: [aarch64] #200 dotnet-8.0: install check OK (cached)
2025-Oct-30 07:48:55 :: [x86_64] #400 dotnet-aspnetcore-runtime-8.0: install check OK (cached)
	x86_64: dotnet-aspnetcore-targeting-pack-8.0=8.0.21-alt1 post-install unowned files:
 /usr/lib64/dotnet
2025-Oct-30 07:48:59 :: [x86_64] #400 dotnet-aspnetcore-targeting-pack-8.0: install check OK (cached)
2025-Oct-30 07:49:02 :: [aarch64] #200 dotnet-apphost-pack-8.0: install check OK (cached)
2025-Oct-30 07:49:04 :: [x86_64] #100 dotnet-bootstrap-8.0: install check OK (cached)
2025-Oct-30 07:49:08 :: [x86_64] #200 dotnet-host: install check OK (cached)
2025-Oct-30 07:49:09 :: [aarch64] #400 dotnet-aspnetcore-runtime-8.0: install check OK (cached)
2025-Oct-30 07:49:13 :: [x86_64] #200 dotnet-hostfxr-8.0: install check OK (cached)
	aarch64: dotnet-aspnetcore-targeting-pack-8.0=8.0.21-alt1 post-install unowned files:
 /usr/lib64/dotnet
2025-Oct-30 07:49:17 :: [aarch64] #400 dotnet-aspnetcore-targeting-pack-8.0: install check OK (cached)
2025-Oct-30 07:49:17 :: [x86_64] #200 dotnet-runtime-8.0: install check OK (cached)
2025-Oct-30 07:49:22 :: [x86_64] #300 dotnet-sdk-8.0: install check OK (cached)
2025-Oct-30 07:49:25 :: [aarch64] #100 dotnet-bootstrap-8.0: install check OK (cached)
	x86_64: dotnet-targeting-pack-8.0=8.0.121-alt1 post-install unowned files:
 /usr/lib64/dotnet
 /usr/lib64/dotnet/packs
2025-Oct-30 07:49:26 :: [x86_64] #300 dotnet-targeting-pack-8.0: install check OK (cached)
2025-Oct-30 07:49:30 :: [x86_64] #300 netstandard-targeting-pack-2.1: install check OK (cached)
2025-Oct-30 07:49:33 :: [aarch64] #200 dotnet-host: install check OK (cached)
2025-Oct-30 07:49:40 :: [aarch64] #200 dotnet-hostfxr-8.0: install check OK (cached)
2025-Oct-30 07:49:48 :: [aarch64] #200 dotnet-runtime-8.0: install check OK (cached)
2025-Oct-30 07:49:56 :: [aarch64] #300 dotnet-sdk-8.0: install check OK (cached)
	aarch64: dotnet-targeting-pack-8.0=8.0.121-alt1 post-install unowned files:
 /usr/lib64/dotnet
 /usr/lib64/dotnet/packs
2025-Oct-30 07:50:04 :: [aarch64] #300 dotnet-targeting-pack-8.0: install check OK (cached)
2025-Oct-30 07:50:11 :: [aarch64] #300 netstandard-targeting-pack-2.1: install check OK (cached)
2025-Oct-30 07:50:29 :: [x86_64-i586] generated apt indices
2025-Oct-30 07:50:29 :: [x86_64-i586] created next repo
2025-Oct-30 07:50:39 :: [x86_64-i586] dependencies check OK
2025-Oct-30 07:50:41 :: gears inheritance check OK
2025-Oct-30 07:50:42 :: srpm inheritance check OK
girar-check-perms: access to dotnet-bootstrap-8.0 DENIED for lav: project `dotnet-bootstrap-8.0' is not listed in the acl file for repository `p11', and the policy for such projects in `p11' is to deny
check-subtask-perms: #100: dotnet-bootstrap-8.0: needs approvals from members of @maint and @tester groups
girar-check-perms: access to dotnet-runtime-8.0 DENIED for lav: project `dotnet-runtime-8.0' is not listed in the acl file for repository `p11', and the policy for such projects in `p11' is to deny
check-subtask-perms: #200: dotnet-runtime-8.0: needs approvals from members of @maint and @tester groups
girar-check-perms: access to dotnet-sdk-8.0 DENIED for lav: project `dotnet-sdk-8.0' is not listed in the acl file for repository `p11', and the policy for such projects in `p11' is to deny
check-subtask-perms: #300: dotnet-sdk-8.0: needs approvals from members of @maint and @tester groups
girar-check-perms: access to dotnet-aspnetcore-8.0 DENIED for lav: project `dotnet-aspnetcore-8.0' is not listed in the acl file for repository `p11', and the policy for such projects in `p11' is to deny
check-subtask-perms: #400: dotnet-aspnetcore-8.0: needs approvals from members of @maint and @tester groups
2025-Oct-30 07:50:45 :: acl check FAILED
2025-Oct-30 07:50:56 :: created contents_index files
2025-Oct-30 07:51:04 :: created hash files: aarch64 src x86_64
2025-Oct-30 07:51:07 :: task #398576 for p11 EPERM


More information about the Girar-builder-p11 mailing list